CN101573717A - Rfid设备的扩展功能 - Google Patents

Rfid设备的扩展功能 Download PDF

Info

Publication number
CN101573717A
CN101573717A CNA2007800352297A CN200780035229A CN101573717A CN 101573717 A CN101573717 A CN 101573717A CN A2007800352297 A CNA2007800352297 A CN A2007800352297A CN 200780035229 A CN200780035229 A CN 200780035229A CN 101573717 A CN101573717 A CN 101573717A
Authority
CN
China
Prior art keywords
rfid
equipment
rfid equipment
reading
communication interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2007800352297A
Other languages
English (en)
Chinese (zh)
Inventor
J·古贾多默钱
G·J·施里詹
C·V·康拉多
A·M·H·托姆比尔
P·T·图伊尔斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koninklijke Philips NV
Original Assignee
Koninklijke Philips Electronics NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics NV filed Critical Koninklijke Philips Electronics NV
Publication of CN101573717A publication Critical patent/CN101573717A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0723Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips the record carrier comprising an arrangement for non-contact communication, e.g. wireless communication circuits on transponder cards, non-contact smart cards or RFIDs

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Near-Field Transmission Systems (AREA)
  • Storage Device Security (AREA)
CNA2007800352297A 2006-09-22 2007-09-19 Rfid设备的扩展功能 Pending CN101573717A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP06121120 2006-09-22
EP06121120.7 2006-09-22

Publications (1)

Publication Number Publication Date
CN101573717A true CN101573717A (zh) 2009-11-04

Family

ID=39200933

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2007800352297A Pending CN101573717A (zh) 2006-09-22 2007-09-19 Rfid设备的扩展功能

Country Status (4)

Country Link
US (1) US8502669B2 (fr)
JP (1) JP2010504580A (fr)
CN (1) CN101573717A (fr)
WO (1) WO2008035296A2 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102143415A (zh) * 2010-01-29 2011-08-03 纬创资通股份有限公司 扬声装置及手持装置
CN106447016A (zh) * 2016-11-29 2017-02-22 珠海南方集成电路设计服务中心 一种rfid在无源状态下使能或禁用的保护方法和系统
CN113420573A (zh) * 2020-09-23 2021-09-21 阿里巴巴集团控股有限公司 一种相控阵系统以及相位设置方法

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
WO2008035296A2 (fr) * 2006-09-22 2008-03-27 Koninklijke Philips Electronics N.V. Fonctionnalité étendue de dispositifs d'identification par radiofréquence rfid
US20090117847A1 (en) * 2007-11-01 2009-05-07 Sirit Technologies Inc. Passively transferring radio frequency signals
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
JP5455753B2 (ja) * 2009-04-06 2014-03-26 株式会社半導体エネルギー研究所 Icカード
US8668145B2 (en) * 2009-04-21 2014-03-11 Technology Innovators Inc. Automatic touch identification system and method thereof
CN101556656B (zh) * 2009-05-15 2011-05-04 深圳市远望谷信息技术股份有限公司 无源磁感应电子标签
EP2264642B1 (fr) * 2009-06-02 2014-02-26 Vodafone Holding GmbH Échange de données avec un dispositif homme-machine utilisant une communication radio à courte distance
TW201127079A (en) * 2010-01-22 2011-08-01 Wistron Corp Audio broadcasting device and portable device using the same
EP2432074A1 (fr) * 2010-09-21 2012-03-21 Printechnologics GmbH Bloc doté d'au moins une antenne dipôle UHF
US8798688B2 (en) 2011-01-20 2014-08-05 Clifford August Systems and methods for transmitting data using near field communications
KR101295344B1 (ko) * 2011-07-04 2013-08-23 주식회사 씨티네트웍스 광케이블 선번 관리 시스템의 무선통신모듈
WO2013059834A1 (fr) * 2011-10-21 2013-04-25 August Clifford J Systèmes et procédés de transmission de données à l'aide de communications en champ proche
US20140118114A1 (en) * 2012-10-30 2014-05-01 Quantitative Sampling Technologies, LLC Bridge board for enhancing functionality of a data acquisition device
US9495851B1 (en) * 2014-11-25 2016-11-15 Amazon Technologies, Inc. Tag-based product monitoring and evaluation
US9668034B2 (en) * 2015-02-13 2017-05-30 Goodrich Corporation Systems and methods for communicating data of a power transmission line
US11055657B2 (en) 2017-03-02 2021-07-06 Micron Technology, Inc. Methods and apparatuses for determining real-time location information of RFID devices
US10075392B1 (en) 2017-03-02 2018-09-11 Micron Technology, Inc. Methods and apparatuses for processing multiple communications signals with a single integrated circuit chip

Family Cites Families (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19503607A1 (de) * 1995-02-03 1996-08-08 Angewandte Digital Elektronik Chipkarten für die Darstellung unterschiedlicher Karteninformationen
JP3916291B2 (ja) * 1997-03-28 2007-05-16 ローム株式会社 情報通信装置
EP1053375A1 (fr) * 1998-12-08 2000-11-22 Microchip Technology Incorporated Dispositif de securite d'identification de radiofrequence (rfid)
US7005985B1 (en) * 1999-07-20 2006-02-28 Axcess, Inc. Radio frequency identification system and method
US6564999B1 (en) * 1999-09-09 2003-05-20 Shurflo Pump Manufacturing Company, Inc. Food containers with transponders
DE10055602A1 (de) * 1999-12-30 2001-07-12 Ibm Problemlose Ausgangskontrolle mit verbesserter Sicherheit
EP1172755B1 (fr) * 2000-06-12 2006-08-30 Supersensor (Proprietary) Limited Protocole de lecture pour transpondeurs dans un système d'identification
DE10132031A1 (de) * 2001-07-03 2003-01-23 Texas Instruments Deutschland Verfahren zur Ermöglichung des authentifizierten Zugangs eines Individuums zu einem geschützten Bereich und Sicherheitssystem zur Durchführung des Verfahrens
WO2003098528A2 (fr) * 2002-05-16 2003-11-27 Ruth Raphaeli Procede et systeme permettant de determiner des etiquettes rf a distance
AU2003293395A1 (en) * 2002-12-10 2004-06-30 Shalom Wertsberger Deactivation of radio frequency identification tags
US7532104B2 (en) * 2003-05-06 2009-05-12 Rsa Security, Inc. Low-complexity cryptographic techniques for use with radio frequency identification devices
US6970070B2 (en) * 2003-05-08 2005-11-29 Rsa Security Inc. Method and apparatus for selective blocking of radio frequency identification devices
US7152040B1 (en) * 2003-05-27 2006-12-19 Microsoft Corporation Electronic shelf label
US7068169B2 (en) * 2003-06-05 2006-06-27 Motorola, Inc. Use of a subcarrier in an organic semiconductor radio frequency identification system
US7446646B2 (en) * 2003-06-30 2008-11-04 Nokia Corporation System and method for supporting multiple reader-tag configurations using multi-mode radio frequency tag
FR2860631B1 (fr) * 2003-10-02 2007-06-15 Alessandro Manneschi Detecteur d'objets non autorises dans une zone a acces protege
CN101189623B (zh) * 2003-10-29 2010-06-02 Nxp股份有限公司 具有自动发送模式激活的通信伙伴设备及其方法
US7716160B2 (en) * 2003-11-07 2010-05-11 Alien Technology Corporation Methods and apparatuses to identify devices
GB0327290D0 (en) * 2003-11-24 2003-12-24 Rolls Royce Plc Method and system for assisting the passage of an entity through successive zones to a destination
DE10356284A1 (de) 2003-11-28 2005-07-07 Skidata Ag Datenträger
EP1538556A1 (fr) * 2003-12-02 2005-06-08 Shalom Wertsberger Etiquette d'identification radiofréquence
US7245213B1 (en) * 2004-05-24 2007-07-17 Impinj, Inc. RFID readers and RFID tags exchanging encrypted password
US7920050B2 (en) * 2004-07-29 2011-04-05 Emc Corporation Proxy device for enhanced privacy in an RFID system
US7158033B2 (en) * 2004-09-01 2007-01-02 Avery Dennison Corporation RFID device with combined reactive coupler
US7893816B1 (en) * 2004-12-10 2011-02-22 Ncr Corporation High sensitivity radio frequency identification tag
US7474211B2 (en) * 2005-02-22 2009-01-06 Bradley Allen Kramer System and method for killing a RFID tag
US8120492B2 (en) * 2005-02-25 2012-02-21 Tom Ahlkvist Scharfeld Blister package with integrated electronic tag and method of manufacture
US7515051B2 (en) * 2005-02-25 2009-04-07 Datalogic Mobile, Inc. RFID antenna system having reduced orientation sensitivity
KR100672058B1 (ko) * 2005-03-02 2007-01-22 삼성전자주식회사 Uhf 대역을 사용하는 rfid 리더 및 rfid 태그그리고 그들의 동작방법
US20060220795A1 (en) * 2005-03-22 2006-10-05 Supply Focus Method and apparatus for tag with adjustable read distance
JP4686597B2 (ja) * 2005-03-30 2011-05-25 サムスン エレクトロニクス カンパニー リミテッド Rfidタグ、リーダ、タグ及びリーダから構成されたrfidタグの読み込みシステム、そのrfidタグの読み込みシステムにおけるタグの読み込み方法、rfidシステム
GB0507285D0 (en) * 2005-04-11 2005-05-18 Innovision Res & Tech Plc Nfc enabled high-speed data
KR100667344B1 (ko) * 2005-04-15 2007-01-15 삼성전자주식회사 충돌방지를 위한 rfid 태그 및 rfid 리더 그리고그들의 동작방법
US20070046467A1 (en) * 2005-08-31 2007-03-01 Sayan Chakraborty System and method for RFID reader to reader communication
US20080197974A1 (en) * 2005-05-16 2008-08-21 Hee Seung Kim Radio Frequency Identification Data Processing System
US7280045B2 (en) * 2005-06-14 2007-10-09 Nokia Corporation Machine-readable tag, selectable extension antennas for use therewith, and display structure having such tag
WO2007008916A2 (fr) * 2005-07-11 2007-01-18 Kestrel Wireless Inc. Circuit integre active par frequence radioelectrique et technique de neutralisation dudit circuit
JP4817768B2 (ja) * 2005-09-07 2011-11-16 富士通株式会社 情報アクセス・システムおよびアクティブ型非接触情報記憶装置
KR100738329B1 (ko) * 2005-09-23 2007-07-12 한국전자통신연구원 Rfⅰd 리더와 태그 간의 정보 보안 방법과 이를 위한rfⅰd 리더 및 태그
US7969282B2 (en) * 2005-12-21 2011-06-28 Symbol Technologies, Inc. Optimized operation of a dense reader system
US7741967B2 (en) * 2006-02-13 2010-06-22 Xerox Corporation Locating system for items having RFID tags
US20070241906A1 (en) * 2006-03-31 2007-10-18 Symbol Technologies, Inc. Methods and apparatus for an RFID system with multi-antenna zones
US20070236334A1 (en) * 2006-03-31 2007-10-11 Borovoy Richard D Enhancing face-to-face communication
US7545274B2 (en) * 2006-04-10 2009-06-09 The Boeing Company RFID data management system
US20080001724A1 (en) * 2006-06-28 2008-01-03 Symbol Technologies, Inc. Using read lock capability for secure RFID authentication
US7385510B2 (en) * 2006-06-30 2008-06-10 International Business Machines Corporation Container manifest integrity maintenance system and method
US7734994B2 (en) * 2006-07-20 2010-06-08 Broadcom Company RFID decoding subsystem with pre-decode module
US20080034183A1 (en) * 2006-08-07 2008-02-07 Symbol Technologies, Inc. Protecting Critical Pointer Value Updates To Non-Volatile Memory Under Marginal Write Conditions
US8570172B2 (en) * 2006-09-08 2013-10-29 Intelleflex Corporation RFID system with distributed transmitters
WO2008035296A2 (fr) * 2006-09-22 2008-03-27 Koninklijke Philips Electronics N.V. Fonctionnalité étendue de dispositifs d'identification par radiofréquence rfid
US7791453B2 (en) * 2006-11-21 2010-09-07 International Business Machines Corporation System and method for varying response amplitude of radio transponders
US7679514B2 (en) * 2007-03-30 2010-03-16 Broadcom Corporation Multi-mode RFID tag architecture
US20090033493A1 (en) * 2007-07-31 2009-02-05 Symbol Technologies, Inc. Method, System and Apparatus for Writing Common Information to a Plurality of Radio Frequency Identification (RFID) Tags
JP2010535392A (ja) * 2007-08-02 2010-11-18 ユニバーシティ オブ ピッツバーグ オブ ザ コモンウェルス システム オブ ハイヤー エデュケーション 複数の電子デバイスを有し、構築及び整合が簡素化されたワイヤレスシステム及び関連する方法
US7843347B2 (en) * 2008-01-30 2010-11-30 Intermac Ip Corp. Near-field and far-field antenna-assembly and devices having same
JP4661952B2 (ja) * 2008-12-02 2011-03-30 ソニー株式会社 通信装置及び通信方法、コンピューター・プログラム、並びに通信システム
JP5217982B2 (ja) * 2008-12-04 2013-06-19 ソニー株式会社 情報処理装置および方法、並びにプログラム

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102143415A (zh) * 2010-01-29 2011-08-03 纬创资通股份有限公司 扬声装置及手持装置
CN106447016A (zh) * 2016-11-29 2017-02-22 珠海南方集成电路设计服务中心 一种rfid在无源状态下使能或禁用的保护方法和系统
CN113420573A (zh) * 2020-09-23 2021-09-21 阿里巴巴集团控股有限公司 一种相控阵系统以及相位设置方法
CN113420573B (zh) * 2020-09-23 2023-12-15 阿里巴巴集团控股有限公司 一种相控阵系统以及相位设置方法

Also Published As

Publication number Publication date
US8502669B2 (en) 2013-08-06
WO2008035296A3 (fr) 2009-06-25
US20100026461A1 (en) 2010-02-04
WO2008035296A2 (fr) 2008-03-27
JP2010504580A (ja) 2010-02-12

Similar Documents

Publication Publication Date Title
CN101573717A (zh) Rfid设备的扩展功能
Want An introduction to RFID technology
Karjoth et al. Disabling RFID tags with visible confirmation: clipped tags are silenced
Kaur et al. RFID technology principles, advantages, limitations & its applications
US7460018B2 (en) Communications system for an RFID tag having an inductive antenna device detachable or movable
Ilie-Zudor et al. The RFID technology and its current applications
US20070075145A1 (en) Jammer for tags and smart cards
US20070290791A1 (en) Rfid-based security systems and methods
CN102629332A (zh) 一种rfid防伪方法
CN107851207A (zh) 安全保护的无源rifd装置
US8441342B2 (en) Pseudo-random authentification code altering scheme for a transponder and a base station
CN101467157A (zh) 用于安全通信的方法、rfid读取器、rfid标签和rfid系统
CN101346728A (zh) 协作的rfid设备
CN114600121A (zh) 具有隐私模式的射频识别集成电路
Kulkarni et al. RFID security issues & challenges
US20200356735A1 (en) Apparatus and method of detecting product label removal using rfid tag devices
US20060125606A1 (en) Method for reading an IC tag concealing part of data
CN103824196A (zh) 硬件设备及其管理方法
CN204204002U (zh) 无线射频识别组件及无线射频识别标签
EP3333776B1 (fr) Activation de transpondeur rfid au moyen de la lumière
CN104809493A (zh) 射频标签、对射频标签进行访问的方法及电子系统
KR20070058366A (ko) 비접촉 식별장치
CN204808375U (zh) 具有端口依赖功能的rfid标签
CN102708393B (zh) 监控应答器中应用数据的访问的应答器、方法及读取器
JP4519168B2 (ja) Rfid装置

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20091104